Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-38545

Published: 11 October 2023

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

Notes

AuthorNote
Priority reason:
Upstream curl developer has rated this issue as high
mdeslaur
affects 7.69 and higher
introduced in https://github.com/curl/curl/commit/4a4b63daaa

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable
(7.68.0-1ubuntu2.19)
jammy
Released (7.81.0-1ubuntu1.14)
lunar
Released (7.88.1-8ubuntu2.3)
mantic
Released (8.2.1-1ubuntu3.1)
noble
Released (8.2.1-1ubuntu3.1)
trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H